Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2017-5466

If a page is loaded from an original site through a hyperlink and contains a redirect to a "data:text/html" URL, triggering a reload will run the reloaded "data:text/html" page with its origin set incorrectly. This allows for a cross-site scripting (XSS) attack. This vulnerability affects...

6.1CVSS

6.2AI Score

0.002EPSS

2018-06-11 09:29 PM
74
cve
cve

CVE-2017-7759

Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected....

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
54
cve
cve

CVE-2017-7770

A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered. This would allow a malicious site to displayed a spoofed addressbar, showing the location of an arbitrary website instead of the one loaded. Note: this...

5.9CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
29
cve
cve

CVE-2017-7789

If a server sends two Strict-Transport-Security (STS) headers for a single connection, they will be rejected as invalid and HTTP Strict Transport Security (HSTS) will not be enabled for the connection. This vulnerability affects Firefox <...

5.3CVSS

6.2AI Score

0.001EPSS

2018-06-11 09:29 PM
57
cve
cve

CVE-2017-7843

When Private Browsing mode is used, it is possible for a web worker to write persistent data to IndexedDB and fingerprint a user uniquely. IndexedDB should not be available in Private Browsing mode and this stored data will persist across multiple private browsing mode sessions because it is not...

7.5CVSS

6.6AI Score

0.006EPSS

2018-06-11 09:29 PM
87
cve
cve

CVE-2017-7764

Characters from the "Canadian Syllabics" unicode block can be mixed with characters from other unicode blocks in the addressbar instead of being rendered as their raw "punycode" form, allowing for domain name spoofing attacks through character confusion. The current Unicode standard allows...

5.3CVSS

6.2AI Score

0.003EPSS

2018-06-11 09:29 PM
61
cve
cve

CVE-2018-5174

In the Windows 10 April 2018 Update, Windows Defender SmartScreen honors the "SEE_MASK_FLAG_NO_UI" flag associated with downloaded files and will not show any UI. Files that are unknown and potentially dangerous will be allowed to run because SmartScreen will not prompt the user for a decision,...

7.5CVSS

7.7AI Score

0.005EPSS

2018-06-11 09:29 PM
44
cve
cve

CVE-2016-9900

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

7.5CVSS

7.7AI Score

0.006EPSS

2018-06-11 09:29 PM
101
cve
cve

CVE-2016-5294

The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnerability affects Thunderbird < 45.5, Firefox ESR...

5.5CVSS

6.3AI Score

0.001EPSS

2018-06-11 09:29 PM
49
4
cve
cve

CVE-2018-5138

A spoofing vulnerability can occur when a malicious site with an extremely long domain name is opened in an Android Custom Tab (a browser panel inside another app) and the default browser is Firefox for Android. This could allow an attacker to spoof which page is actually loaded and in use. Note:.....

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2017-7766

An attack using manipulation of "updater.ini" contents, used by the Mozilla Windows Updater, and privilege escalation through the Mozilla Maintenance Service to allow for arbitrary file execution and deletion by the Maintenance Service, which has privileged access. Note: This attack requires local....

7.8CVSS

7.9AI Score

0.001EPSS

2018-06-11 09:29 PM
37
cve
cve

CVE-2017-7804

The destructor function for the "WindowsDllDetourPatcher" class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This...

7.5CVSS

7.8AI Score

0.003EPSS

2018-06-11 09:29 PM
42
cve
cve

CVE-2017-7821

A vulnerability where WebExtensions can download and attempt to open a file of some non-executable file types. This can be triggered without specific user interaction for the file download and open actions. This could be used to trigger known vulnerabilities in the programs that handle those...

9.8CVSS

8.8AI Score

0.005EPSS

2018-06-11 09:29 PM
50
cve
cve

CVE-2017-7822

The AES-GCM implementation in WebCrypto API accepts 0-length IV when it should require a length of 1 according to the NIST Special Publication 800-38D specification. This might allow for the authentication key to be determined in some instances. This vulnerability affects Firefox <...

5.3CVSS

6.2AI Score

0.002EPSS

2018-06-11 09:29 PM
43
cve
cve

CVE-2017-7835

Mixed content blocking of insecure (HTTP) sub-resources in a secure (HTTPS) document was not correctly applied for resources that redirect from HTTPS to HTTP, allowing content that should be blocked, such as scripts, to be loaded on a page. This vulnerability affects Firefox <...

7.3CVSS

7.3AI Score

0.004EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2017-7838

Punycode format text will be displayed for entire qualified international domain names in some instances when a sub-domain triggers the punycode display instead of the primary domain being displayed in native script and the sub-domain only displaying as punycode. This could be used for limited...

5.3CVSS

6AI Score

0.003EPSS

2018-06-11 09:29 PM
40
cve
cve

CVE-2017-7837

SVG loaded through "" tags can use "" tags within the SVG data to set cookies for that page. This vulnerability affects Firefox <...

5.3CVSS

6.2AI Score

0.003EPSS

2018-06-11 09:29 PM
37
cve
cve

CVE-2017-5391

Special "about:" pages used by web content, such as RSS feeds, can load privileged "about:" pages in an iframe. If a content-injection bug were found in one of those pages this could allow for potential privilege escalation. This vulnerability affects Firefox <...

9.8CVSS

8.7AI Score

0.003EPSS

2018-06-11 09:29 PM
54
4
cve
cve

CVE-2017-5397

The cache directory on the local file system is set to be world writable. Firefox defaults to extracting libraries from this cache. This allows for the possibility of an installed malicious application or tools with write access to the file system to replace files used by Firefox with their own...

9.8CVSS

8.6AI Score

0.003EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5400

JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird <...

9.8CVSS

9AI Score

0.005EPSS

2018-06-11 09:29 PM
74
cve
cve

CVE-2017-5402

A use-after-free can occur when events are fired for a "FontFace" object after the object has been already been destroyed while working with fonts. This results in a potentially exploitable crash. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbir...

9.8CVSS

9AI Score

0.006EPSS

2018-06-11 09:29 PM
103
cve
cve

CVE-2017-5420

A "javascript:" url loaded by a malicious page can obfuscate its location by blanking the URL displayed in the addressbar, allowing for an attacker to spoof an existing page without the malicious page's address being displayed correctly. This vulnerability affects Firefox <...

6.5CVSS

6.7AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5465

An out-of-bounds read while processing SVG content in "ConvolvePixel". This results in a crash and also allows for otherwise inaccessible memory being copied into SVG graphic content, which could then displayed. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR &l...

9.1CVSS

8.8AI Score

0.011EPSS

2018-06-11 09:29 PM
88
cve
cve

CVE-2016-9061

A previously installed malicious Android application which defines a specific signature-level permissions used by Firefox can access API keys meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects...

7.5CVSS

7.1AI Score

0.002EPSS

2018-06-11 09:29 PM
25
cve
cve

CVE-2016-5299

A previously installed malicious Android application with same signature-level permissions as Firefox can intercept AuthTokens meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox <...

7.5CVSS

7.2AI Score

0.002EPSS

2018-06-11 09:29 PM
30
cve
cve

CVE-2017-7799

JavaScript in the "about:webrtc" page is not sanitized properly being assigned to "innerHTML". Data on this page is supplied by WebRTC usage and is not under third-party control, making this difficult to exploit, but the vulnerability could possibly be used for a cross-site scripting (XSS) attack.....

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-7820

The "instanceof" operator can bypass the Xray wrapper mechanism. When called on web content from the browser itself or an extension the web content can provide its own result for that operator, possibly tricking the browser or extension into mishandling the element. This vulnerability affects...

5.3CVSS

6.4AI Score

0.005EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-7825

Several fonts on OS X display some Tibetan and Arabic characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating systems are unaffected. This vulnerability affects....

5.3CVSS

6AI Score

0.004EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2017-7832

The combined, single character, version of the letter 'i' with any of the potential accents in unicode, such as acute or grave, can be spoofed in the addressbar by the dotless version of 'i' followed by the same accent as a second character with most font sets. This allows for domain spoofing...

5.3CVSS

6.2AI Score

0.003EPSS

2018-06-11 09:29 PM
41
cve
cve

CVE-2017-7834

A "data:" URL loaded in a new tab did not inherit the Content Security Policy (CSP) of the original page, allowing for bypasses of the policy including the execution of JavaScript. In prior versions when "data:" documents also inherited the context of the original page this would allow for...

6.1CVSS

6.3AI Score

0.002EPSS

2018-06-11 09:29 PM
41
cve
cve

CVE-2017-7756

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird <...

9.8CVSS

8.9AI Score

0.006EPSS

2018-06-11 09:29 PM
70
cve
cve

CVE-2018-5112

Development Tools panels of an extension are required to load URLs for the panels as relative URLs from the extension manifest file but this requirement was not enforced in all instances. This could allow the development tools panel for the extension to load a URL that it should not be able to...

7.5CVSS

7.5AI Score

0.003EPSS

2018-06-11 09:29 PM
62
cve
cve

CVE-2018-5121

Low descenders on some Tibetan characters in several fonts on OS X are clipped when rendered in the addressbar. When used as part of an Internationalized Domain Name (IDN) this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating...

5.3CVSS

6.3AI Score

0.003EPSS

2018-06-11 09:29 PM
39
cve
cve

CVE-2018-5132

The Find API for WebExtensions can search some privileged pages, such as "about:debugging", if these pages are open in a tab. This could allow a malicious WebExtension to search for otherwise protected data if a user has it open. This vulnerability affects Firefox <...

6.5CVSS

6.8AI Score

0.003EPSS

2018-06-11 09:29 PM
55
cve
cve

CVE-2018-5157

Same-origin protections for the PDF viewer can be bypassed, allowing a malicious site to intercept messages meant for the viewer. This could allow the site to retrieve PDF files restricted to viewing by an authenticated user on a third-party website. This vulnerability affects Firefox ESR < 52.8...

7.5CVSS

7.4AI Score

0.003EPSS

2018-06-11 09:29 PM
85
cve
cve

CVE-2017-5382

Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
50
cve
cve

CVE-2017-5390

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox <...

9.8CVSS

8.8AI Score

0.004EPSS

2018-06-11 09:29 PM
126
2
cve
cve

CVE-2017-5393

The "mozAddonManager" allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site. This could allow malicious extensions to install additional extensions from the CDN in combination with an XSS attack on Mozilla AMO sites. This vulnerability affects...

6.1CVSS

6.4AI Score

0.002EPSS

2018-06-11 09:29 PM
57
4
cve
cve

CVE-2017-5395

Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly. Note: This issue only affects Firefox for Android. Other operating systems are not affected......

4.3CVSS

5.9AI Score

0.001EPSS

2018-06-11 09:29 PM
42
4
cve
cve

CVE-2017-5408

Video files loaded video captions cross-origin without checking for the presence of CORS headers permitting such cross-origin use, leading to potential information disclosure for video captions. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird ...

5.3CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
79
cve
cve

CVE-2016-5298

A mechanism where disruption of the loading of a new web page can cause the previous page's favicon and SSL indicator to not be reset when the new page is loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This vulnerability affects Firefox <...

6.5CVSS

6.2AI Score

0.002EPSS

2018-06-11 09:29 PM
26
cve
cve

CVE-2017-7823

The content security policy (CSP) "sandbox" directive did not create a unique origin for the document, causing it to behave as if the "allow-same-origin" keyword were always specified. This could allow a Cross-Site Scripting (XSS) attack to be launched from unsafe content. This vulnerability...

5.4CVSS

5.8AI Score

0.004EPSS

2018-06-11 09:29 PM
82
cve
cve

CVE-2017-7824

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox....

9.8CVSS

9.1AI Score

0.028EPSS

2018-06-11 09:29 PM
73
cve
cve

CVE-2017-7762

When entered directly, Reader Mode did not strip the username and password section of URLs displayed in the addressbar. This can be used for spoofing the domain of the current page. This vulnerability affects Firefox <...

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
53
cve
cve

CVE-2017-7801

A use-after-free vulnerability can occur while re-computing layout for a "marquee" element during window resizing where the updated style object is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and...

9.8CVSS

9.1AI Score

0.008EPSS

2018-06-11 09:29 PM
89
cve
cve

CVE-2017-5428

An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest. The fix for this vulnerability disables the experimental extensions to the "createImageBitmap" API. This function runs in the content sandbox, requiring a second vulnerability to compromise a user's computer....

9.8CVSS

8.8AI Score

0.604EPSS

2018-06-11 09:29 PM
69
cve
cve

CVE-2017-5463

Android intents can be used to launch Firefox for Android in reader mode with a user specified URL. This allows an attacker to spoof the contents of the addressbar as displayed to users. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This...

5.3CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
33
cve
cve

CVE-2017-5383

URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox <...

5.3CVSS

6.3AI Score

0.004EPSS

2018-06-11 09:29 PM
102
cve
cve

CVE-2017-5385

Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header. This vulnerability affects Firefox <...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5388

A STUN server in conjunction with a large number of "webkitRTCPeerConnection" objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service attack. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.005EPSS

2018-06-11 09:29 PM
59
4
Total number of security vulnerabilities893